The Voice Video Endpoint used for videoconferencing must uniquely identify participating users.

From Voice Video Endpoint Security Requirements Guide

Part of SRG-NET-000138-VVEP-00029

Associated with: CCI-000764

SV-81231r2_rule The Voice Video Endpoint used for videoconferencing must uniquely identify participating users.

Vulnerability discussion

To assure accountability and prevent unauthenticated access, users must be identified to prevent potential misuse and compromise of the system. The Voice Video Endpoint must display the source of an incoming call and the participant's identity to aid the user in deciding whether to answer a call. The information potentially at risk is that which can be seen in the physical area of the Voice Video Endpoint or carried by the conference in which it is participating. This does not apply to authentication for the purpose of configuring the device itself (i.e., device management).

Check content

Verify the Voice Video Endpoint used for videoconferencing uniquely identifies participating users. Identification must be visible and displayed locally. If the Voice Video Endpoint used for videoconferencing does not uniquely identify participating users, this is a finding.

Fix text

Configure the Voice Video Endpoint used for videoconferencing to uniquely identify participating users.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer